Analysis
-
max time kernel
80s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 06:54
Static task
static1
Behavioral task
behavioral1
Sample
b7f013e4cc3085399dd4610fb1bdc85d9da465d86e92c50cfeb7419ee781e645.dll
Resource
win7-20240903-en
General
-
Target
b7f013e4cc3085399dd4610fb1bdc85d9da465d86e92c50cfeb7419ee781e645.dll
-
Size
1.6MB
-
MD5
c84cb04937e771946ae667445e6448f0
-
SHA1
e39aed8d5e25d5ab95b25428935ad90dbab0799f
-
SHA256
b7f013e4cc3085399dd4610fb1bdc85d9da465d86e92c50cfeb7419ee781e645
-
SHA512
1367ea9fd278b9016f29e3756a809c4ab340a00b33d3be5e2015c5a1d114ff279e3554fe812907510e2a3b66e41561f17b18dc48dcc946a20af12a2ca2332a19
-
SSDEEP
24576:F9mB+XxJ7zUqNS8KqCx2ffNrC0O60+bPzTk1wK7TpKsZd:FUBav7zbS8pCx2fftCv6JLwJ7FKsZd
Malware Config
Extracted
qakbot
402.363
tr
1634541613
120.150.218.241:995
24.119.214.7:443
103.143.8.71:443
81.241.252.59:2078
81.250.153.227:2222
174.54.193.186:443
73.52.50.32:443
39.49.122.240:995
86.220.112.26:2222
103.82.211.39:465
78.191.38.33:995
216.201.162.158:443
181.118.183.94:443
66.177.215.152:0
208.78.220.143:443
94.200.181.154:443
136.232.34.70:443
136.143.11.232:443
81.213.59.22:443
103.82.211.39:990
38.70.253.226:2222
98.203.26.168:443
199.27.127.129:443
31.167.109.100:443
93.48.58.123:2222
136.232.254.46:995
65.100.174.110:995
176.45.53.222:443
220.255.25.28:2222
91.178.126.51:995
37.210.155.239:995
105.198.236.99:995
117.215.228.151:443
129.208.61.171:995
115.96.64.9:995
196.207.140.40:995
76.25.142.196:443
24.231.209.2:2222
146.66.238.74:443
140.82.49.12:443
103.82.211.39:995
65.100.174.110:443
103.142.10.177:443
41.86.42.158:995
71.74.12.34:443
174.76.17.43:443
96.37.113.36:993
173.25.162.221:443
89.137.52.44:443
189.135.16.92:443
67.165.206.193:993
86.8.177.143:443
73.151.236.31:443
213.60.210.85:443
173.21.10.71:2222
89.101.97.139:443
45.46.53.140:2222
75.188.35.168:443
109.12.111.14:443
187.75.66.160:995
86.152.43.219:443
39.33.163.183:995
47.40.196.233:2222
187.149.227.40:443
167.248.117.81:443
78.105.213.151:995
197.89.6.10:443
41.228.22.180:443
116.193.136.10:443
122.179.158.212:443
103.148.120.144:443
77.57.204.78:443
182.176.180.73:443
103.82.211.39:993
63.143.92.99:995
117.202.161.73:2222
72.173.78.211:443
187.156.169.68:443
65.100.174.110:8443
189.146.41.71:443
68.204.7.158:443
65.100.174.110:6881
69.30.186.190:443
189.147.159.42:443
190.117.91.214:443
181.4.53.6:465
201.172.31.95:80
72.252.201.69:995
174.206.106.137:443
39.40.37.70:32100
187.172.199.200:443
24.139.72.117:443
24.229.150.54:995
2.222.167.138:443
37.117.191.19:2222
39.52.206.119:995
80.6.192.58:443
27.223.92.142:995
68.186.192.69:443
122.60.71.201:995
173.22.178.66:443
50.194.160.233:32100
50.194.160.233:465
24.55.112.61:443
2.221.12.60:443
201.68.60.118:995
50.194.160.233:995
65.100.174.110:32103
123.201.44.86:6881
177.76.251.27:995
67.230.44.194:443
109.200.192.84:443
73.230.205.91:443
27.59.32.229:443
189.252.137.204:32101
136.232.254.46:443
95.159.33.115:995
115.96.62.113:443
85.60.147.26:2078
75.131.217.182:443
85.60.147.26:2222
129.35.116.77:990
68.117.229.117:443
83.110.201.195:443
103.250.38.115:443
117.198.158.234:443
185.250.148.74:443
82.43.184.158:443
111.125.245.116:443
124.123.42.115:2222
189.252.166.130:32101
82.178.55.68:443
187.149.255.245:443
72.252.32.47:443
24.231.209.2:8443
105.242.94.246:995
24.231.209.2:50000
24.231.209.2:1194
24.107.165.50:443
50.194.160.233:993
50.194.160.233:22
24.231.209.2:2083
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Qakbot family
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Deejo = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Microsoft\Toxftyzzd = "0" reg.exe -
Loads dropped DLL 1 IoCs
pid Process 2164 regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Npuhoheagloi explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Npuhoheagloi\ba34d468 = 508c1adddc42ee4f3d82b56ed16ed02cf4ec375f9443445cfab444b8ef7a101af69ef96350b1c578688a380fa92a1ee2d73d70a48ab060f16317afa6c782e009466fbfb12462138314748e56ba0a01e02a6cd946e0d4f408b70c9814e32f72c7f18053c01eccb9a4c9a511050a782856120ade94eb8d73930c07b7f831d18f9be063ef62f8bc8bfd716d20a27ab6ab0353a13519686fac48cbf9d6e3390b35f6f4aaf7c1d586c5 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Npuhoheagloi\b875f414 = 89d96826484877de61c0465228a67fc12a3897419b41dfffac1fb888f140 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Npuhoheagloi\c57dbb9e = 581080f46531c2d604ff437f51aac84563c5e943 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Npuhoheagloi\8fab0426 = cd107a234bd266c7078e6f0e9eed735c0c978198bb0e8dc533ab13e2d03fcb3175f5a20fd4e3d1c491b78096dea9f0b3ef7f6b63228919a5971a189f26f5b0a3843d15f2c59963f86bae00223f63c3292e2a17072f explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Npuhoheagloi\8fab0426 = cd106d234bd2530d2e270df7ed2e4a905a813ac1c73ea3daf4d784acf9b9ea47348203024b02f9dbf58438e2e00264281ba93c637b6f9d1cb6a366396e56e834 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Npuhoheagloi\c99371 = f0ce32847de93c6a51f25548826ba160c872708531549d991619d7387751fd54cda02b5987d2f0e50b4f90f0797069cf1765bbf0f5d923853c7d78a45386b9f588e7ab91b53bc88b5230d48b8967cd98464499f45cd18942ac792364c31f529574d21b50f6d9e9 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Npuhoheagloi\7dc1dcfb = 984c1264991495ba24a40ddf98c42a7e6f explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Npuhoheagloi\288b30d = d8072936e067a4c56413181594943b62c1c34a01449cb8ce1d6741f560d574b374fe97a1008a2b4f303bd72ae72a89d0cf2597b18a62e34cfda41d735eb5945fc3a3 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Npuhoheagloi\f0e26bd0 = 0b1f6d2b2817ac700378c533b21ab0c6c33318dd30191a3c8c89da51fd2eefc691ebd1adbc764b583386fd80a8c0a2a403f3d8bc57a5f755d7f2c0a95021c859fe48 explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2372 rundll32.exe 2164 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2372 rundll32.exe 2164 regsvr32.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2372 3028 rundll32.exe 30 PID 3028 wrote to memory of 2372 3028 rundll32.exe 30 PID 3028 wrote to memory of 2372 3028 rundll32.exe 30 PID 3028 wrote to memory of 2372 3028 rundll32.exe 30 PID 3028 wrote to memory of 2372 3028 rundll32.exe 30 PID 3028 wrote to memory of 2372 3028 rundll32.exe 30 PID 3028 wrote to memory of 2372 3028 rundll32.exe 30 PID 2372 wrote to memory of 2280 2372 rundll32.exe 31 PID 2372 wrote to memory of 2280 2372 rundll32.exe 31 PID 2372 wrote to memory of 2280 2372 rundll32.exe 31 PID 2372 wrote to memory of 2280 2372 rundll32.exe 31 PID 2372 wrote to memory of 2280 2372 rundll32.exe 31 PID 2372 wrote to memory of 2280 2372 rundll32.exe 31 PID 2280 wrote to memory of 2796 2280 explorer.exe 32 PID 2280 wrote to memory of 2796 2280 explorer.exe 32 PID 2280 wrote to memory of 2796 2280 explorer.exe 32 PID 2280 wrote to memory of 2796 2280 explorer.exe 32 PID 2188 wrote to memory of 2148 2188 taskeng.exe 36 PID 2188 wrote to memory of 2148 2188 taskeng.exe 36 PID 2188 wrote to memory of 2148 2188 taskeng.exe 36 PID 2188 wrote to memory of 2148 2188 taskeng.exe 36 PID 2188 wrote to memory of 2148 2188 taskeng.exe 36 PID 2148 wrote to memory of 2164 2148 regsvr32.exe 37 PID 2148 wrote to memory of 2164 2148 regsvr32.exe 37 PID 2148 wrote to memory of 2164 2148 regsvr32.exe 37 PID 2148 wrote to memory of 2164 2148 regsvr32.exe 37 PID 2148 wrote to memory of 2164 2148 regsvr32.exe 37 PID 2148 wrote to memory of 2164 2148 regsvr32.exe 37 PID 2148 wrote to memory of 2164 2148 regsvr32.exe 37 PID 2164 wrote to memory of 2016 2164 regsvr32.exe 38 PID 2164 wrote to memory of 2016 2164 regsvr32.exe 38 PID 2164 wrote to memory of 2016 2164 regsvr32.exe 38 PID 2164 wrote to memory of 2016 2164 regsvr32.exe 38 PID 2164 wrote to memory of 2016 2164 regsvr32.exe 38 PID 2164 wrote to memory of 2016 2164 regsvr32.exe 38 PID 2016 wrote to memory of 1856 2016 explorer.exe 39 PID 2016 wrote to memory of 1856 2016 explorer.exe 39 PID 2016 wrote to memory of 1856 2016 explorer.exe 39 PID 2016 wrote to memory of 1856 2016 explorer.exe 39 PID 2016 wrote to memory of 1760 2016 explorer.exe 41 PID 2016 wrote to memory of 1760 2016 explorer.exe 41 PID 2016 wrote to memory of 1760 2016 explorer.exe 41 PID 2016 wrote to memory of 1760 2016 explorer.exe 41
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b7f013e4cc3085399dd4610fb1bdc85d9da465d86e92c50cfeb7419ee781e645.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b7f013e4cc3085399dd4610fb1bdc85d9da465d86e92c50cfeb7419ee781e645.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn zpkwzmgh /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\b7f013e4cc3085399dd4610fb1bdc85d9da465d86e92c50cfeb7419ee781e645.dll\"" /SC ONCE /Z /ST 06:56 /ET 07:084⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {E279806D-5DFE-434A-A37C-69D64713E7B0} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\regsvr32.exeregsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\b7f013e4cc3085399dd4610fb1bdc85d9da465d86e92c50cfeb7419ee781e645.dll"2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\regsvr32.exe-s "C:\Users\Admin\AppData\Local\Temp\b7f013e4cc3085399dd4610fb1bdc85d9da465d86e92c50cfeb7419ee781e645.dll"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Toxftyzzd" /d "0"5⤵
- Windows security bypass
PID:1856
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Deejo" /d "0"5⤵
- Windows security bypass
PID:1760
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\b7f013e4cc3085399dd4610fb1bdc85d9da465d86e92c50cfeb7419ee781e645.dll
Filesize1.6MB
MD5c84cb04937e771946ae667445e6448f0
SHA1e39aed8d5e25d5ab95b25428935ad90dbab0799f
SHA256b7f013e4cc3085399dd4610fb1bdc85d9da465d86e92c50cfeb7419ee781e645
SHA5121367ea9fd278b9016f29e3756a809c4ab340a00b33d3be5e2015c5a1d114ff279e3554fe812907510e2a3b66e41561f17b18dc48dcc946a20af12a2ca2332a19